We’ve discussed the necessity of a complete user inventory (Activity 1.1.1) and establishing a solid baseline for authentication (Activity 1.8.1). Now, we’re moving beyond the “who are you?” and “are you allowed in?” to the more nuanced “what can you do right now, based on the context?” This is the essence of Zero Trust Activity 1.2.2: Rule-Based Dynamic Access Pt1. 

This activity lays the foundation for making access decisions that aren’t static but adapt based on conditions. This activity involves utilizing rules from the Periodic Authentication activity, which in practice means that the context and attributes validated during (or perhaps periodically after) authentication are used to build access rules. The outcomes clarify the two key areas of focus: 

Limiting access to application functions and data based on appropriate enterprise attributes. 

Implementing Just-In-Time (JIT) access and Just-Enough-Administration (JEA) permissions for high-risk and administrative users, specifically utilizing a PAM solution. 

Essentially, this activity is about translating identity and context into granular access permissions in real-time, with a specific emphasis on tightening controls around privileged access. 

Solutions for Achieving Rule Based Dynamic Access Pt1 

Implementing this activity requires a combination of strong identity governance, a capable policy engine, and specialized tooling for privileged access: 

Attribute-Based Access Control (ABAC) Implementation: 

Leverage Enterprise Attributes: Utilize the standardized enterprise attributes defined in Activity 1.2.1 as the basis for access decisions. These attributes become the “rules” or conditions. 

Policy Decision Point (PDP): Employ a PDP that can evaluate access requests against policies defined using these attributes. This PDP can be a dedicated policy engine or a capability within your ICAM or access management solution. 

Policy Enforcement Points (PEPs): Ensure applications and services are integrated with PEPs that can intercept access requests and communicate with the PDP. The PEP enforces the decision (allow, deny, elevate). 

Application Re-instrumentation or Gateways: Applications may need to be modified to understand and enforce attribute-based policies, or access gateways can be used to centralize policy enforcement for multiple applications. 

Dynamic Privileged Access with PAM (JIT/JEA): 

Integrate with a PAM Solution: A dedicated PAM solution is essential here, particularly one that supports dynamic access. 

JIT Access Workflows: Configure the PAM solution to grant privileged access only when explicitly requested and approved, for a limited time, rather than having standing privileges. This is often triggered by a user needing to perform a specific administrative task. 

JEA Enforcement: Define granular policies within the PAM solution that limit the commands or actions a privileged user can perform once they have been granted JIT access. This ensures they only have the permissions necessary for the specific task. 

Risk-Based Elevation: Incorporate risk signals (from user behavior analytics, device posture, etc.) to inform the JIT access approval process for high-risk accounts. 

Integration of Contextual Signals: 

While the activity mentions “Periodic Authentication,” the rules leverage attributes that are often populated or verified during authentication and continuously updated through identity lifecycle processes and potentially other security tools (e.g., device posture from UEM/EDR). These contextual signals inform the dynamic access decisions. 

Okta and Activity 1.2.2 (Pt1): A Powerful Contributor with a Clear Role 

Okta, particularly when combining its core Workforce Identity Cloud capabilities with Okta Privileged Access, is a significant enabler for achieving the goals of Activity 1.2.2. 

How Okta Satisfies These Needs: 

Attribute-Based Access Control (ABAC): Okta’s policy engine and Universal Directory, which stores enterprise attributes, provide a strong foundation for implementing ABAC. You can define fine-grained policies in Okta based on user attributes, group memberships, network zones, device trust, and more. These policies can dictate access to applications integrated with Okta, helping limit access to application functions/data based on appropriate attributes. 

Dynamic Policy Enforcement: Okta’s policies are evaluated in real-time at the point of access for integrated applications. This enables dynamic access decisions based on the current state of user attributes and context. 

Privileged Access Management (PAM) with JIT/JEA: Okta Privileged Access directly addresses the requirement for dynamic privileged access using JIT/JEA. This dedicated product is designed to manage access to servers and infrastructure, enabling just-in-time access requests, time-bound permissions, and the ability to define granular controls over what privileged users can do (contributing to JEA). It specifically caters to managing access for high-risk and administrative users. 

Integration of Authentication Context: Okta’s role as the central IdP means it handles the initial (and potentially periodic, as per 1.8.1 and potentially future activities) authentication. The context gathered during authentication (user identity, MFA status, potentially location or device information) can be used by Okta’s policy engine to inform dynamic access decisions. 

Where Okta’s Role Needs Context: 

Application-Level Granularity: While Okta can enforce attribute-based access to an application, controlling access to specific functions or data within an application based on attributes often requires the application itself to be built or modified to consume attribute information provided by Okta (e.g., via SAML assertions or OIDC tokens) and enforce policies internally. Okta provides the identity context and can enforce policies at the application gateway level, but the deepest level of function/data access control typically resides within the application logic, utilizing the attributes provided by Okta. 

“Rules from Periodic Authentication”: As noted, the direct link to “Periodic Authentication” in the description might be interpreted in various ways. Okta supports periodic re-authentication and adaptive MFA, which can serve as triggers or inputs to dynamic policies. The “rules” themselves, however, are fundamentally defined by attributes and PAM policies in the context of the activity’s outcomes, which Okta directly supports. 

The Technical Buyer’s Edge: 

Activity 1.2.2 is where your Zero Trust architecture starts getting truly dynamic. By implementing attribute-based access controls and leveraging a PAM solution for JIT/JEA, you significantly reduce the risk of excessive privileges and limit the blast radius in case of a compromise. Utilizing Okta for this activity offers a streamlined approach: its core platform handles the attribute-based access for your general application footprint, while Okta Privileged Access provides the specialized controls needed for your high-risk and administrative accounts. For technical buyers, this means consolidating vendors and leveraging a familiar platform to implement critical dynamic access capabilities, accelerating your Zero Trust journey and enhancing your security posture against insider threats and sophisticated external attacks targeting privileged accounts. 

Pillar: User 

Capability: 1.2 Conditional User Access 

Activity: 1.2.2 Rule Based Dynamic Access Part 1 

Phase: Target Level  

Predecessor(s): 1.8.1 Single Authentication 

Successor(s):  

  • 1.2.3 Rule Based Dynamic Access Part 2 

7.6.1 AI-enabled Network Access  

Technology Partners